OSCP Cheatsheet
  • Reference List
  • Basic
  • Methodology
    • Basic Scans
    • Service Enumeration
      • TCP: HTTP(S) - 80 / 443
      • TCP: SMB - 139 / 445
      • TCP: FTP - 21
      • TCP/UDP: DNS - 53
      • TCP: SSH - 22
      • TCP/UDP: LDAP - 389 / 636 / 3268
      • TCP/UDP: Kerberos - 88
      • UDP: SNMP - 161
      • TCP: SMTP - 25
      • TCP: RDP - 3389
      • TCP: RPC - 135 / 593
      • TCP: Evil-WinRM - 5985 / 5986
      • TCP: MYSQL - 3306
      • TCP: MSSQL - 1433
      • TCP: Confluence - 8090
    • Extras
  • File Transfer
  • KeePass Database
  • Shells
  • Enumeration
    • Linux
    • Windows
    • Git
  • Privilege Escalation
    • Linux
      • Abusing Cron Jobs
      • Abusing Password Authentication
      • Abusing Setuid Binaries and Capabilities
      • Abusing Sudo
      • Exploits
    • Windows
      • Service Binary Hijacking
      • DLL Hijacking
      • Unquoted Service Paths
      • Scheduled Tasks
      • Exploits
  • Port Forwarding
    • Linux
    • Windows
  • Attacks
    • Public Exploits
    • User Creation
    • Password Cracking
      • Custom Rules
      • Custom Password List
    • Phishing
    • SQLi
  • Active Directory
    • Enumeration
    • Attack
    • Lateral Movement
    • Persistence
Powered by GitBook
On this page
  • Kernel Vulnerabilities:
  • ExploitDB
  • WordPress Scan
  1. Attacks

Public Exploits

PreviousWindowsNextUser Creation

Last updated 22 days ago

SearchSploit

searchsploit <Keyword>

Kernel Vulnerabilities:

  • Linux

NOTE: Obtain the following by enumerating the machine

  • Distribution Version

uname -r
  • Kernel Version

cat /etc/issue
searchsploit "linux kernel <Distribution Version> Local Privilege Escalation" | grep "<Kernel Version>"
  • Windows

NOTE: Obtain the following by enumerating the machine

  • Windows Version

systeminfo | findstr /B /C:"OS NAME" /C:"OS VERSION"
searchsploit "Windows Kernel <Windows Version> Local Privilege Escalation"

ExploitDB

NOTE: Search for exploit

  • Google: <Keyword> exploitdb

WordPress Scan

Determine attack surface

whatweb http://<Target IP Address>

Scan a wordpress site

wpscan --url http://<Target IP Address> --enumerate p --plugins-detection aggressive -o websrv/wpscan

Offensive Security’s Exploit Database Archive
Logo